Results 41 to 50 of about 2,326,402 (364)

On XTR and Side-Channel Analysis [PDF]

open access: yes, 2004
Over the past few years, there has been a large volume of work on both attacking elliptic curve cryptosystems (ECC) using side-channel analysis and the development of related defence methods. Lenstra and Verheul recently introduced XTR, a cryptosystem that can compete with ECC in terms of processing and bandwidth requirements. These properties make XTR
Page, Daniel, Stam, Martijn
openaire   +2 more sources

DifFuzz: Differential Fuzzing for Side-Channel Analysis [PDF]

open access: yes2019 IEEE/ACM 41st International Conference on Software Engineering (ICSE), 2019
This summary is based on our research results on ``DifFuzz: Differential Fuzzing for Side-Channel Analysis'' which was published in the proceedings of the 41st International Conference on Software Engineering. Side-channel analysis aims to investigate the risk that a potential attacker can infer any secret information through observations of the system,
Yannic Noller   +2 more
openaire   +3 more sources

Hypothesis Testing Based Side-Channel Collision Analysis

open access: yesIEEE Access, 2019
Side-channel collision analysis has become a research hotspot since its first publication in 2003. Compared with differential power analysis (DPA) and correlation power analysis (CPA), collision analysis does not need to know the intermediate value and ...
Dong Zheng, Xiang Jia, Meiling Zhang
doaj   +1 more source

Deep Learning Side-Channel Collision Attack

open access: yesTransactions on Cryptographic Hardware and Embedded Systems, 2023
With the breakthrough of Deep Neural Networks, many fields benefited from its enormously increasing performance. Although there is an increasing trend to utilize Deep Learning (DL) for Side-Channel Analysis (SCA) attacks, previous works made specific ...
Marvin Staib, Amir Moradi
doaj   +1 more source

Strength in Numbers: Improving Generalization with Ensembles in Machine Learning-based Profiled Side-channel Analysis

open access: yesIACR Trans. Cryptogr. Hardw. Embed. Syst., 2020
The adoption of deep neural networks for profiled side-channel attacks provides powerful options for leakage detection and key retrieval of secure products.
Guilherme Perin   +2 more
semanticscholar   +1 more source

Practical challenges in data‐driven interpolation: Dealing with noise, enforcing stability, and computing realizations

open access: yesInternational Journal of Adaptive Control and Signal Processing, EarlyView., 2023
Summary In this contribution, we propose a detailed study of interpolation‐based data‐driven methods that are of relevance in the model reduction and also in the systems and control communities. The data are given by samples of the transfer function of the underlying (unknown) model, that is, we analyze frequency‐response data.
Quirin Aumann, Ion Victor Gosea
wiley   +1 more source

Single Trace Side Channel Analysis on NTRU Implementation

open access: yesApplied Sciences, 2018
As researches on the quantum computer have progressed immensely, interests in post-quantum cryptography have greatly increased. NTRU is one of the well-known algorithms due to its practical key sizes and fast performance along with the resistance against
Soojung An   +4 more
doaj   +1 more source

The Benefits and Costs of Netlist Randomization Based Side-Channel Countermeasures: An In-Depth Evaluation

open access: yesJournal of Low Power Electronics and Applications, 2022
Exchanging FPGA-based implementations of cryptographic algorithms during run-time using netlist randomized versions has been introduced recently as a unique countermeasure against side channel attacks.
Ali Asghar   +2 more
doaj   +1 more source

Embedded Systems and their Vulnerabilities to Hardware Attacks [PDF]

open access: yesBiuletyn Wojskowej Akademii Technicznej, 2023
The article describes the types of hardware attacks targeting embedded systems,countermeasures, and methods of modelling security threats. In currently used electronic devices, thesoftware usually ensures very high level of security.
Konrad Szczepankiewicz, Marian Wnuk
doaj   +1 more source

A Security Analysis of IoT Encryption: Side-channel Cube Attack on Simeck32/64 [PDF]

open access: yes, 2018
Simeck, a lightweight block cipher has been proposed to be one of the encryption that can be employed in the Internet of Things (IoT) applications. Therefore, this paper presents the security of the Simeck32/64 block cipher against side-channel cube ...
Abdul-Latip, Shekh Faisal   +2 more
core   +2 more sources

Home - About - Disclaimer - Privacy